Description

At Uphold, we make it easy to buy and sell any major digital currency. You can invest, transfer or send/receive between many cryptocurrencies, traditional currencies and precious metals. Our digital money app is slick, easy, and secure.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
250
650
1,500
3,500
6,000
Tier 1
€250 - €6,000
Tier 2
100
300
750
1,500
3,000
Tier 2
€100 - €3,000
Tier 3
0
0
300
750
1,250
Tier 3
Up to €1,250
Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below.

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us / our users exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners - be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
Domains
Tier 1
iOS

Uphold Wallet - iOS application. This is currently installable on Jailbroken devices, please read the out-of-scope findings.

Tier 1
iOS

UpHODL - iOS application. This is currently installable on Jailbroken devices, but we don't allow the user to proceed with creating a wallet. Please read the out-of-scope findings.

api.uphold.com

Tier 1
URL

Production Web Wallet API. Do not test service degradation attacks or horizontal privilege here.

On the business app side, we allow you to create apps in sandbox, but you shouldn't be able to create them in Production.

More information available here.

Tier 1
Android

UpHODL - Android application. This is currently installable on Jailbroken devices, but we don't allow the user to proceed with creating a wallet. Please read the out-of-scope findings.

Tier 1
Android

Uphold Wallet - Android application. This is currently installable on Jailbroken devices, please read the out-of-scope findings.

graphql.topperpay.com/graphql

Tier 1
URL

Production GraphQL API for Topper. Do not test service degradation attacks or horizontal privilege here.

More information available here.

wallet.uphold.com

Tier 1
URL

Production Web Wallet Application. Do not test service degradation attacks or horizontal privilege here.

api-sandbox.uphold.com

Tier 2
URL

Sandbox Web Wallet API. Use this environment for financial transaction testing, degradation attacks, or horizontal privilege attacks. Fund with Crypto Testnet Faucet (e.g. https://coinfaucet.eu/en/btc-testnet/ for Bitcoin).

On the business app side, we allow you to create apps in sandbox, but you shouldn't be able to create them in Production.

More information available here.

api.sandbox.topperpay.com

Tier 2
URL

Sandbox Rest API for Topper. Use this environment for financial transaction testing, degradation attacks, or horizontal privilege attacks.

More information available here.

api.topperpay.com

Tier 2
URL

Production Rest API for Topper. Do not test service degradation attacks or horizontal privilege here.

More information available here.

graphql.sandbox.topperpay.com/graphql

Tier 2
URL

Sandbox GraphQL API for Topper. Use this environment for financial transaction testing, degradation attacks, or horizontal privilege attacks.

More information available here.

wallet-sandbox.uphold.com

Tier 2
URL

Sandbox Web Wallet Application. Use this environment for financial transaction testing, degradation attacks, or horizontal privilege attacks. Fund with Crypto Testnet Faucet (e.g. https://coinfaucet.eu/en/btc-testnet/ for Bitcoin)

www.uphold.com

Tier 2
URL

Our institutional website. We're looking for issues that could impact our image and our users (defacement, XSS, etc.)

*.uphold.com

Tier 3
Wildcard

We are willing to give bonuses on anything you find and we agree is impactful, in the rest of our domain. Please note that third party services are out of scope unless the issue is caused due to a misconfiguration by Uphold.

In scope

IMPORTANT: Please only perform service degradation attacks or horizontal privilege attacks on the Sandbox URLs

We've done our best to clean most of our known issues and now would like to request your help to spot the ones we missed!

We are specifically looking for;

  • Leaking of large quantities of personal data - if you can find a way to expose bulk quantities of data, we want to know about it.

  • Horizontal privilege escalation i.e breaking into someone else's wallet. This should only be attempted in the Sandbox environment.

    • This includes being able to see another users details, transactions, balances and the like.
  • Specifically related to our trading business, we want to know if you're able to "create money", duplicate transactions or receive more funds into your wallet than are transferred. Any kind of issue which would negatively affect the balance sheet.

Our ‘Unicorn’ Bounty Bonus Program

At Uphold, we want to ensure that researchers are fairly compensated for their hard work in securing our organisation. As such, for truly exceptional vulnerabilities or vulnerabilities that would cause significant operational or reputational damage, we are willing to offer a discretionary bonus up to €25000 depending on our internal assessment of the vulnerability severity.

Out of scope
  • Third party services are out of scope unless the issue is caused due to a misconfiguration by Uphold

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • Creating apps in Sandbox is allowed (so if you find you can in Production, it's an issue, but not in Sandbox)

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept

AWS Specific

  • Publically readable S3 buckets. We have a selection of our S3 buckets available to the Internet as caches for our website and other public resources - UNLESS it is clear that the information should not be public, i.e. personal data, company confidential files and such. Please log a ticket if you're not sure with examples of the folder structure (do not download the data)

Mobile

  • Shared links leaked through the system clipboard
  • Any URIs leaked because a malicious app has permission to view URIs opened
  • The absence of certificate pinning
  • Sensitive data in URLs/request bodies when protected by TLS
  • Lack of obfuscation
  • Path disclosure in the binary
  • Self-XSS that cannot be used to exploit other users
  • Lack of jailbreak & root detection
  • Crashes due to malformed URL Schemes
  • Lack of binary protection (anti-debugging) controls, mobile SSL pinning
  • Snapshot/Pasteboard leakage
  • Exploits only possible in a jailbroken environment
  • API key leakage used for insensitive activities/actions
  • Attacks requiring physical access to the victim's device
  • Attacks requiring installing malicious applications onto the victim's device
  • Attacks using OS vulnerabilities, for instance an attack using a vulnerability on a specific android / iOS version
Severity assessment

This program follows Intigriti's contextual CVSS standard.

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address. You might need to be whitelisted to perform action on certain parts of the application - please contact us and provide us your @intigriti.me address.

How can I test with funds?

Our Sandbox environment is connected to crypto TestNets, so you can print as much money as you need to test the platform!

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 4 days
avg. time to triage
< 3 days
Activity
4/22
Uphold.com
closed a submission
4/11
Uphold.com
closed a submission
4/11
logo
created a submission
4/11
Uphold.com
accepted a submission
4/10
logo
created a submission
3/26
Uphold.com
closed a submission
3/22
logo
created a submission
3/19
Uphold.com
closed a submission
3/18
Uphold.com
accepted a submission
3/12
logo
created a submission